! Online Jobs
ai jobs
Skip to content
Skip to content
Menu
YYC
  • OnlineJobs
    • Post Online-Job
  • Info
YYC

Security Engineer – United States

  • Full Time
  • USA only (Remote)
  • Posted on November 28, 2025
Magnet Forensics

Magnet Forensics

Cyber security

Discover more
Upstaff job dashboard
Tucson
Online portfolio platforms
Online resume writing services
Job search strategy ebooks
Digital nomad insurance
Career development resources
Remote work guide
Remote work tools
Remote work setup guides
Security Engineer – United States
last updated November 27, 2025 22:05 UTC
Magnet Forensics
Magnet Forensics

HQ: Remote

OFF: United States
Full-Time
DevOps and Sysadmin
more jobs in this category:

-> Mentor – Cyber Security Career Track (Part-time/Remote) @ Springboard
-> Microsoft SQL Server Database Administrator DBA @ red9.com
-> MSSQL Database Administrator @ Paymentology
-> Senior Developer – Integrations Team (C#/.NET) @ Deel
-> Technical web manager (Remote, Europe or Asia Pacific) @ Creative Force
Who We Are; What We Do; Where We’re Going
Magnet Forensics is a global leader in the development of digital investigative software that acquires, analyzes, and shares evidence from computers, smartphones, tablets, and IoT-related devices. We are continually innovating so our customers can deploy advanced and effective tools to protect their companies, communities, and countries.
Serving thousands of customers globally, our solutions are playing a crucial role in modernizing digital investigations, helping investigators fight crime, protect assets, and guard national security.
With employees based around the world, Magnet Forensics has been expanding our global presence. As a part of Magnet Forensics, you can expect to make a difference in the world, no matter what role you play. You’ll be supported through learning and development, not to mention an incredible team with unbelievable talent and integrity.
If you think you would be the right person to join our team working towards this goal, we would love to hear from you!
The Role:
This isn’t just another security role—it’s your chance to shape the future of enterprise defense. You’ll spearhead yearly Red Team assessments, uncover weak points before adversaries do, and proactively evaluate threats across hardware, software, and SaaS platforms. When incidents happen, you’ll lead deep forensic investigations, ensuring nothing slips through the cracks. From network security to cloud and AI-driven risks, you’ll be the expert who keeps us ahead of attackers and industry shifts.
And here’s the game-changer: You’ll enhance every tool we use—or determine if it’s time for a shift. This is your chance to make an impact, leverage innovative technologies, and have a real voice in shaping our security strategy.
Your Impact
Be the Last Line of Defense: Step in as Tier 3 escalation when the stakes are highest and the threats are toughest.
Uncover the Truth: Lead deep-dive forensic investigations into alerts, breaches, and anomalies—no stone left unturned.
Hunt Before They Strike: Drive proactive threat hunting across endpoints, networks, and cloud environments to stop attacks before they happen.
Decode the Noise: Analyze logs, network traffic, and endpoint telemetry to expose sophisticated, stealthy threats.
Collaborate to Win: Partner with SOC analysts, engineering teams, and compliance leaders to strengthen detection and response.
Build the Playbook: Design and maintain incident response strategies, forensic procedures, and threat models that set the standard.
Think Like an Adversary: Execute Red Team and Purple Team engagements, simulating real-world attacks to reveal weaknesses.
Test Every Layer: Perform penetration testing—network, application, wireless—and even social engineering campaigns.
Lead and Inspire: Mentor junior analysts and foster a culture of innovation and resilience.
What Were Looking For
Education & Expertise: Bachelor’s in Cybersecurity, Computer Science, or equivalent experience that proves you know your craft.
Certifications That Command Respect: OSCP, OSEP, GPEN, CRTO, CISSP, GCFA, GCIH—if you’ve earned these, you’re already ahead of the game.
Battle-Tested Experience (3+ Years):
Incident Response Mastery: Advanced forensic investigations and root cause analysis.
Red Team Warrior: Penetration testing, exploit development, and adversary emulation.
Threat Hunter Extraordinaire: Using MITRE ATT&CK to outsmart attackers before they strike.
Command & Control Expertise: Cobalt Strike, Mythic, Nighthawk—know them inside out.
Reverse Engineering & Exploitation: Chain vulnerabilities like a pro.
Coding Skills: Python, Ruby, C/C++—because automation and innovation matter.
Compliance & Strategy: Familiarity with FedRAMP, privacy laws, and the ability to align security with business goals.
Specialized Domains:
nfraSec: Zero Trust, identity federation, advanced identity controls.
AppSec: Secure-by-design principles, SaaS protection, and threat modeling.
CloudSec: Harden hybrid cloud environments across compute, storage, and networking.
What We Want (Preferred)
Architect the Future: Design and implement scalable security solutions for advanced threat detection, intelligence gathering, and attack simulation.
Lead the Innovation Curve: Drive continuous improvement through tool development, knowledge sharing, and thought leadership—whether it’s presenting at conferences or publishing cutting-edge research.
Inspire and Elevate: Mentor and lead teams, fostering a culture of innovation and operational excellence.
Master the Cloud: Hands-on experience securing AWS and Azure environments at scale.
Navigate Compliance with Confidence: Deep familiarity with privacy laws and compliance frameworks like FedRAMP.
Push the AI Frontier: Execute AI-driven attack simulations and adversarial testing (AI Red Teaming) to uncover vulnerabilities in machine learning models and AI-enabled systems.
Secure the Future of SaaS: Proven ability to evaluate and mitigate risks in AI initiatives and SaaS solutions, including adversarial ML threats, model poisoning, and data integrity attacks.
Show Your Credentials: Certifications that matter—GCFA, GCIA, GCIH, CEH—and bonus points for OSCP, OSEP, GPEN, CRTO.
The Most Important Thing
We’re looking for candidates that can provide examples of how they demonstrated Magnet CODE in their previous experiences.
CARE -We care about each other and our mission to make a difference in the world.
OWN -We are accountable for our results – while never forgetting to act with integrity, empathy, and respect.
DEDICATE -We put our heart and soul into meeting the needs of our customers and helping them serve the people they protect.
EVOLVE -We are constantly innovating and exploring new ways to work together to make an impact with our work.
Compensation & Benefits
The Compensation Range is for the primary location for which the job is posted. Please note that the actual compensation may vary depending on location and job-related factors such as qualifications, experience, knowledge and skills. If you are applying for this role outside of the primary location and you are selected for an interview, the Talent Acquisition Partner can share more information with you. If the compensation structure for the role includes an incentive component (ie. most Sales roles) the range below represents total target compensation (TTC) (base salary + variable).
Compensation Range:
MIN: $126,000 – MID: $180,000 – MAX: $216,000 Currency: USD
Magnet is proud to offer benefits such as:
Generous time off policies
Competitive compensation
Volunteer opportunities
Reward and recognition programs
Employee committees & resource groups
Healthcare and retirement benefits
Here at Magnet Forensics, we are committed to continuous learning and are focused on building a diverse and inclusive workforce. This commitment will be reflected in our hiring processes and embedded in our values and how we treat one another. If you’re interested in this role, but do not meet all of the qualifications listed above, we encourage you to apply anyways.

To apply for this job please visit jobs.lever.co.

Related

Post navigation

Marketing Business Analyst – Hong Kong / Asia / UAE, Dubai
Enterprise Solutions Architect (Customer Onboarding – US















Recent Jobs

  • Enterprise Solutions Architect (Customer Onboarding – US

    • USA only (Remote)
    • Sprinto
    • Full Time
  • Security Engineer – United States

    • USA only (Remote)
    • Magnet Forensics
    • Full Time



USA/Europe

  • Senior Product Manager

    • Europe only (Remote)
    • Enode
    • Full Time
  • Senior Data Science Manager UK/EU (Remote)

    • UK, Europe, (Remote)
    • ZOE
    • Full Time

Africa/Asia

  • Manager, Claims Operations

    • Anywhere (Remote)
    • Sana Benefits
    • Full Time
  • Senior Product Manager – Barcelona

    • Anywhere (Remote)
    • Heetch
    • Full Time




© yeweyewe.com 2025.